Received: by 2002:a25:1506:0:0:0:0:0 with SMTP id 6csp6474123ybv; Wed, 12 Feb 2020 13:00:02 -0800 (PST) X-Google-Smtp-Source: APXvYqxJFLu2fmRP8Zw6nwITr2CyLGwVo1GH7WqQA/5y4X8GnMcIYKLqaY2USjR5E91gpuOJ3qvL X-Received: by 2002:aca:3f8b:: with SMTP id m133mr666273oia.51.1581541202664; Wed, 12 Feb 2020 13:00:02 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1581541202; cv=none; d=google.com; s=arc-20160816; b=tATim7Kfa1BjbOIXNGQLb9IoQglXb9ZTH4oZh1FRm+bnalYwCnw3/9jfnBNg69CRYb IpXyx9XuLmrF/90+HRFkEkoyv4DxD3RmbrLV20G+VdbpbLufB9SHMNZ/QqjSZ5JZZz/v 0mwxznpn6dfs6IRus9ihLEZg2GbmZWrYER/G/Z6+Kre8sO+SlfEPE9TbU2NnnZyXm8uZ sd/IIJ/+imoS7HJnSmLk5ygNGJJ8MzDg7DyF1/IxPFzMuTKIZVZnIwDH/3zDVc+XaeH9 xnbUqysL4QD6GAGe+6i2zemBvlvAbBIQuE0G3pKi8EdQH2HJMDOBEByEMJr/Mrh97Q/E K0gA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:cc:to:subject:message-id:date:from :in-reply-to:references:mime-version:dkim-signature; bh=dNT84lBczGzzOgb9OnM5Fdxg6SAeViGOzJlzxW7UwtM=; b=ZkF3nwxRG4kSCVCx8SIyileOaU5ZhEKLtVzFF3TWH4AlRvSn4pVXHDV9X/yziCZxIC 0UJ8Bj91zwZl9zmJv9K5+Ue7dWUf2lE0H4xxMAVCvRVQHvhn7BuDCL8IX/2v1/dsczZC 6t2Tj96EbQIjzC7zLPWTIhex6+GhH7k6Xxuy5amXKg8RlNuZoBXEok73J22CcqudhkXu e0pKAzK17YZMqttUiyMoLd3McfeCnm9TTCmGpjFubAuZespknWjyWs9ckrTZWI1u4Ij1 6tGML0Vgho6OwERjQK+PQ0J+4jaOj2ODrHxQWjzjoLBsIGJtFBsThZg885w4QGAlBeg5 bPxA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@google.com header.s=20161025 header.b=hqtkQWWM; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id k4si784948otp.186.2020.02.12.12.59.50; Wed, 12 Feb 2020 13:00:02 -0800 (PST) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@google.com header.s=20161025 header.b=hqtkQWWM; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1729107AbgBLU7f (ORCPT + 99 others); Wed, 12 Feb 2020 15:59:35 -0500 Received: from mail-vs1-f65.google.com ([209.85.217.65]:36392 "EHLO mail-vs1-f65.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1727420AbgBLU7f (ORCPT ); Wed, 12 Feb 2020 15:59:35 -0500 Received: by mail-vs1-f65.google.com with SMTP id a2so2488888vso.3 for ; Wed, 12 Feb 2020 12:59:34 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=dNT84lBczGzzOgb9OnM5Fdxg6SAeViGOzJlzxW7UwtM=; b=hqtkQWWMamX0OQO403fEmerDtGachsfSTpAQbGxOovOjrH4I6JJGU7ulCB6ab4JoT3 KAyC6liLk8dJENInpS9tXLd0C/e4cO0xsfrq3v5JmxMDWdQPH4RtbIyUaPUEmFFncsnu NTRkAxc5qKDuK8ZfwFSsDYyfi27+i3eqlWyAZMw88Gui9+TfOwUOVnUpQC+aVOuJacyq 8T1BF/3aw0pTkYZ2HCojO8/QDLI6PFgcL/LPPiCxdXK9F4wYD6vIQ7uMQfgPEsyj2YE5 xyfVe+8nvsIELQ09/BO6sp4lG11/JqoDsbV7KjcyH1H3MR+bLO9ZJQVegNEKcfhvaktJ 6iJg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=dNT84lBczGzzOgb9OnM5Fdxg6SAeViGOzJlzxW7UwtM=; b=j80frvzFdRs8cfq6ibXfHmfRj2RTeIuCEAGJAh3aZNuckeQJfeZX+XQ4F+dujGbMsq sJjF11T87dRiZ5I6ZICfeMs9ZZcLnWndTOpvI5yQNLIDE3XdVUwJU84h8q8tVMjtj8EI X2kIoKul4QmJV7JtbDj+RnekbFm72K9Bg+uBjNqKp8lv/7QzOeRPAuEhcRQWKbYk3fe7 z4kHzgTQDrcSsn5I981/8BGyM1hm48AXp96LQ9u+MGFLoW8o+tqE7OIvCZ/b4r8Fuw7p D7x8FkrybIDNm5ycIDMi24s7/gTakJkt2qyvniWnKKqW/GycFpcxY+fVc3LkXXR3XF8e 2Ozg== X-Gm-Message-State: APjAAAVMYT5cqwzAXhedtpaNCukK1hZON3vAMIBDrFcZW4hfZZMAgxva XB/LC8KLiykUqxxoGKEk4u2/IvC/5GRJWaM2dAeKvgd2dXg= X-Received: by 2002:a67:2c15:: with SMTP id s21mr298736vss.104.1581541173587; Wed, 12 Feb 2020 12:59:33 -0800 (PST) MIME-Version: 1.0 References: <20191018161033.261971-1-samitolvanen@google.com> <20200128184934.77625-1-samitolvanen@google.com> <20200128184934.77625-12-samitolvanen@google.com> In-Reply-To: From: Sami Tolvanen Date: Wed, 12 Feb 2020 12:59:22 -0800 Message-ID: Subject: Re: [PATCH v7 11/11] arm64: scs: add shadow stacks for SDEI To: James Morse Cc: Will Deacon , Catalin Marinas , Steven Rostedt , Masami Hiramatsu , Ard Biesheuvel , Mark Rutland , Dave Martin , Kees Cook , Laura Abbott , Marc Zyngier , Nick Desaulniers , Jann Horn , Miguel Ojeda , Masahiro Yamada , clang-built-linux , Kernel Hardening , linux-arm-kernel , LKML Content-Type: text/plain; charset="UTF-8" Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Tue, Feb 11, 2020 at 5:57 AM James Morse wrote: > > Hi Sami, > > On 28/01/2020 18:49, Sami Tolvanen wrote: > > This change adds per-CPU shadow call stacks for the SDEI handler. > > Similarly to how the kernel stacks are handled, we add separate shadow > > stacks for normal and critical events. > > Reviewed-by: James Morse > Tested-by: James Morse Thank you for taking the time to test this, James! > > diff --git a/arch/arm64/kernel/scs.c b/arch/arm64/kernel/scs.c > > index eaadf5430baa..dddb7c56518b 100644 > > --- a/arch/arm64/kernel/scs.c > > +++ b/arch/arm64/kernel/scs.c > > > +static int scs_alloc_percpu(unsigned long * __percpu *ptr, int cpu) > > +{ > > + unsigned long *p; > > + > > + p = __vmalloc_node_range(PAGE_SIZE, SCS_SIZE, > > + VMALLOC_START, VMALLOC_END, > > + GFP_SCS, PAGE_KERNEL, > > + 0, cpu_to_node(cpu), > > + __builtin_return_address(0)); > > (What makes this arch specific? arm64 has its own calls like this for the regular vmap > stacks because it plays tricks with the alignment. Here the alignment requirement comes > from the core SCS code... Would another architecture implement these > scs_alloc_percpu()/scs_free_percpu() differently?) You are correct, these aren't necessarily specific to arm64. However, right now, we are not allocating per-CPU shadow stacks anywhere else, so this was a natural place for the helper functions. Would you prefer me to move these to kernel/scs.c instead? Sami